firmware-analysis

6 tools and resources

NEW

Bluetooth experimentation framework for Broadcom chips firmware interaction and update.

Binwalk Logo

Binwalk

0 (0)

Binwalk is a tool for analyzing, reverse engineering, and extracting firmware images with security and Python 2.7 deprecation notices.

A honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689

cwe_checker is a suite of checks to detect common bug classes in ELF binaries using Ghidra for firmware analysis.

Recorded talks from the Hardwear.io Conference 2018 covering various hardware security topics.

CHIPSEC Logo

CHIPSEC

0 (0)

CHIPSEC is a framework for analyzing the security of PC platforms and components, with tools for low-level interfaces and forensic capabilities.